Executive Summary

Summary
Title Vulnerability in Silverlight Could Allow Information Disclosure (2890788)
Informations
Name MS13-087 First vendor Publication 2013-10-08
Vendor Microsoft Last vendor Modification 2013-10-08
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (October 8, 2013): Bulletin published.

Summary: This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow information disclosure if an attacker hosts a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-087

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19003
 
Oval ID: oval:org.mitre.oval:def:19003
Title: Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087 (Mac OS X)
Description: Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2013-3896
Version: 3
Platform(s): Apple Mac OS X
Apple Mac OS X Server
Product(s): Microsoft Silverlight 5 for Mac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19055
 
Oval ID: oval:org.mitre.oval:def:19055
Title: Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087
Description: Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3896
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Silverlight 5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

ExploitDB Exploits

id Description
2013-11-27 MS12-022 Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-10 IAVM : 2013-B-0117 - Microsoft Silverlight Information Disclosure Vulnerability
Severity : Category II - VMSKEY : V0040764

Snort® IPS/IDS

Date Description
2014-01-30 Angler exploit kit XORed payload download attempt
RuleID : 29066 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit payload download attempt
RuleID : 28616 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit exploit download attempt
RuleID : 28615 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit landing page
RuleID : 28614 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit landing page - specific-structure
RuleID : 28613 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Silverlight exploit download
RuleID : 28612 - Revision : 4 - Type : EXPLOIT-KIT

Metasploit Database

id Description
2013-03-12 MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access

Nessus® Vulnerability Scanner

Date Description
2013-10-09 Name : A multimedia application framework installed on the remote Mac OS X host is a...
File : macosx_ms13-087.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : A browser enhancement on the remote Windows host is affected by an informatio...
File : smb_nt_ms13-087.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2016-04-27 02:03:14
  • Multiple Updates
2014-02-17 11:47:50
  • Multiple Updates
2014-01-03 17:19:08
  • Multiple Updates
2013-12-01 21:18:44
  • Multiple Updates
2013-11-11 12:41:37
  • Multiple Updates
2013-10-10 00:22:55
  • Multiple Updates
2013-10-09 21:24:24
  • Multiple Updates
2013-10-08 21:16:36
  • First insertion